R K

Litefuzz : A Multi-Platform Fuzzer For Poking At Userland Binaries And Servers

Litefuzz is meant to serve a purpose: fuzz and triage on all the major platforms, support both CLI/GUI apps, network…

3 years ago

Searpy : Search Engine Toolkit

Searpy, as its name implies, search engine optimization is the practice of optimizing websites and web pages for discovery in search engines. Install…

3 years ago

CAPEv2 : Malware Configuration And Payload Extraction

CAPEv2 is a malware sandbox. It was derived from Cuckoo with the goal of adding automated malware unpacking and config…

3 years ago

BruteShark : Network Analysis Tool

BruteShark is a Network Forensic Analysis Tool (NFAT) that performs deep processing and inspection of network traffic (mainly PCAP files,…

3 years ago

DRAKVUF Sandbox : Automated Hypervisor-Level Malware Analysis System

DRAKVUF Sandbox is an automated black-box malware analysis system with DRAKVUF engine under the hood, which does not require an agent on…

3 years ago

Checkov : Prevent Cloud Misconfigurations During Build-Time For Terraform

Checkov is a static code analysis tool for infrastructure-as-code. It scans cloud infrastructure provisioned using Terraform, Terraform plan, Cloudformation, AWS SAM, Kubernetes, Helm charts, Kustomize, Dockerfile, Serverless, Bicep or ARM Templates and detects…

3 years ago

StayKit : Cobalt Strike Kit For Persistence

StayKit is an extension for Cobalt Strike persistence by leveraging the execute_assembly function with the Sharp Stay .NET assembly. The…

3 years ago

Katoolin3 : Get Your Favourite Kali Linux Tools On Debian/Ubuntu/Linux Mint

Katoolin3 brings all programs available in Kali Linux to Debian and Ubuntu. This program is a port of katoolin from LionSec to python3. Katoolin3…

3 years ago

NTLMRecon : Enumerate Information From NTLM Authentication Enabled Web Endpoints

NTLMRecon is a fast and flexible NTLM reconnaissance tool without external dependencies. Useful to find out information about NTLM endpoints…

3 years ago

JNDI-Injection-Exploit : A Tool Which Generates JNDI Links Can Start Several Servers

JNDI-Injection-Exploit is a tool for generating workable JNDI links and provide background services by starting RMI server, LDAP server and…

3 years ago